Debian DSA-4884-1 : ldb - security update

high Nessus Plugin ID 148314

Synopsis

The remote Debian host is missing a security-related update.

Description

Multiple vulnerabilities have been discovered in ldb, a LDAP-like embedded database built on top of TDB.

- CVE-2020-10730 Andrew Bartlett discovered a NULL pointer dereference and use-after-free flaw when handling 'ASQ' and 'VLV' LDAP controls and combinations with the LDAP paged_results feature.

- CVE-2020-27840 Douglas Bagnall discovered a heap corruption flaw via crafted DN strings.

- CVE-2021-20277 Douglas Bagnall discovered an out-of-bounds read vulnerability in handling LDAP attributes that contains multiple consecutive leading spaces.

Solution

Upgrade the ldb packages.

For the stable distribution (buster), these problems have been fixed in version 2:1.5.1+really1.4.6-3+deb10u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985935

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985936

https://security-tracker.debian.org/tracker/CVE-2020-10730

https://security-tracker.debian.org/tracker/CVE-2020-27840

https://security-tracker.debian.org/tracker/CVE-2021-20277

https://security-tracker.debian.org/tracker/source-package/ldb

https://packages.debian.org/source/buster/ldb

https://www.debian.org/security/2021/dsa-4884

Plugin Details

Severity: High

ID: 148314

File Name: debian_DSA-4884.nasl

Version: 1.5

Type: local

Agent: unix

Published: 4/5/2021

Updated: 1/12/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-20277

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:ldb, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 4/2/2021

Vulnerability Publication Date: 7/7/2020

Reference Information

CVE: CVE-2020-10730, CVE-2020-27840, CVE-2021-20277

DSA: 4884